Welcome to FindBiometrics’ digest of identity industry news. Here’s what you need to know about the world of digital identity and biometrics today:
EU’s Data Protection Board Finalizes Facial Recognition Tech Guidelines
The European Data Protection Board has published the final version of its ‘Guidelines on the use of facial recognition technology in the area of law enforcement’, a document intended to advise European Union lawmakers and law enforcement authorities on how such technology should (and should not) be used. The guidelines stress the need to comply with the EU’s Law Enforcement Directive, which regulates the processing of data by police, and the need to comply with the EU’s Charter of Fundamental Rights. Broadly speaking, an extremely conscientious approach to the use of biometric tools is recommended, with the EDPB noting, for example, that even when an individual’s photograph has been “manifestly made public”, that doesn’t mean it’s okay to use biometric data from that photo.
Wielding BIPA, Lawyers Take Aim at Bumble
ClassAction.org and its partner attorneys are in the process of collecting information for a potential mass arbitration action against the dating platform Bumble, which they believe may have violated Illinois’s Biometric Information Privacy Act BIPA through the use of a selfie-based identity verification system that collects end users’ face biometrics. They’re inviting any Illinois residents who uploaded a selfie to verify their Bumble profile to fill out an online form in order to participate in the action. A similar effort that got underway in March took aim at the dating apps Hinge, OKCupid, and Tinder.
Kenyans to Get Digital ID By March of 2024: ICT Minister
Kenya’s ICT secretary, Eliud Owalo, says the government is actively working on a digital ID system for the country and that it is currently involved in “a benchmarking exercise in countries like Estonia and Pakistan.” Authorities are aiming to give every Kenyan a digital ID by March of next year. That’s a slight delay from President William Ruto’s previous goal of establishing a digital ID by the end of this year, as communicated in a speech in January. In his latest comments on the program, Minister Owalo underscored that the new digital ID system will be distinct from Huduma Namba, a biometric ID effort initiated under the leadership of a former President in 2019.
Comptroller Report Finds Lack of Biometric ID Uptake
A cybersecurity report from Israel’s State Comptroller, Matanyahu Englman, asserted that almost half of Israelis have not yet obtained new biometric ID cards, despite the cards having been available for nearly a decade, and having been made mandatory in 2017. About 45 percent of the country are still using old ID cards that can easily be forged. And about 37 percent of all passport holders are not yet using biometric passports. The Comptroller’s investigation also found that 70 percent of the people who reported their biometric IDs lost or stolen had criminal records. That number rose to 100 percent among those who’ve “lost” their IDs or had them “stolen” at least eight times.
Aussies Mull Digital ID for Age Gating
The Australian government is considering the use of “digital identifiers” for age verification in regulating access to online pornography, according to the country’s communications minister, Michelle Rowland. The government recently received a “roadmap” report from the country’s “eSafety Commissioner” last month that reportedly explored the possibilities of developing digital ID apps that would let users store their information on their mobile device, and potentially use facial recognition for identity verification, among other possibilities. The government says it will publish the roadmap in the near future.
Axiad Comes to Ping Identity Integration Directory
Axiad has now joined the Ping Identity Integration Directory. The company had already integrated its Axiad Cloud Certificate-Based Authentication (CBA) for IAM solution with PingFederate, an enterprise-focused authentication server. Now, PingFederate customers can enable certificate-based authentication from Axiad across a given enterprise. “By using certificate-based authentication, customers using both on-premise and cloud solutions will benefit from a more secure form of multi-factor authentication (MFA) that can help prevent phishing-based cyber-attacks,” explained Axiad’s Senior Director of Strategic Alliances, Karen Larson.
–
May 17, 2023 – by Alex Perala
Follow Us